Polkit pkexec CVE-2021-4034 Local Root

Local privilege escalation root exploit for Polkit's pkexec vulnerability as described in CVE-2021-4034 and known as PwnKit.


MD5 | f604c193ceee98f13847ab2cadba22bf


Related Posts